Vulnerabilities > Redhat > Enterprise Linux Long Life

DATE CVE VULNERABILITY TITLE RISK
2016-11-10 CVE-2016-5195 Race Condition vulnerability in multiple products
Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local users to gain privileges by leveraging incorrect handling of a copy-on-write (COW) feature to write to a read-only memory mapping, as exploited in the wild in October 2016, aka "Dirty COW."
local
low complexity
canonical linux redhat debian CWE-362
7.8
2013-05-21 CVE-2012-6137 Credentials Management vulnerability in Redhat products
rhn-migrate-classic-to-rhsm tool in Red Hat subscription-manager does not verify the Red Hat Network Classic server's X.509 certificate when migrating to a Certificate-based Red Hat Network, which allows remote man-in-the-middle attackers to obtain sensitive information such as user credentials.
network
redhat CWE-255
4.3